Re: [Xen-devel] Xen/arm: Virtual ITS command queue handling

2015-05-19 Thread Vijay Kilari
On Tue, May 19, 2015 at 7:24 PM, Ian Campbell wrote: > On Tue, 2015-05-19 at 14:36 +0100, Ian Campbell wrote: >> On Tue, 2015-05-19 at 14:27 +0100, Julien Grall wrote: >> > With the multiple vITS we would have to retrieve the number of vITS. >> > Maybe by extending the xen_arch_domainconfig? >> >>

Re: [Xen-devel] [PATCH] xen: fix building on ARM with CONFIG_HIBERNATE_CALLBACKS

2015-05-19 Thread Boris Ostrovsky
On 05/19/2015 08:58 AM, Arnd Bergmann wrote: A recent bug fix for x86 broke Xen on ARM for the case that CONFIG_HIBERNATE_CALLBACKS is enabled: drivers/built-in.o: In function `do_suspend': /git/arm-soc/drivers/xen/manage.c:134: undefined reference to `xen_arch_suspend' drivers/built-in.o:(.debu

Re: [Xen-devel] [RFC 13/23] xen/xenbus: Use Xen page definition

2015-05-19 Thread David Vrabel
On 14/05/15 18:00, Julien Grall wrote: > The xenstore ring is always based on the page granularity of Xen. [...] > --- a/drivers/xen/xenbus/xenbus_probe.c > +++ b/drivers/xen/xenbus/xenbus_probe.c > @@ -713,7 +713,7 @@ static int __init xenstored_local_init(void) > > xen_store_mfn = xen_sta

Re: [Xen-devel] [RFC 12/23] xen: Extend page_to_mfn to take an offset in the page

2015-05-19 Thread David Vrabel
On 14/05/15 18:00, Julien Grall wrote: > With 64KB page granularity support in Linux, a page will be split accross > multiple MFN (Xen is using 4KB page granularity). Thoses MFNs may not be > contiguous. > > With the offset in the page, the helper will be able to know which MFN > the driver needs

Re: [Xen-devel] Xen/arm: Virtual ITS command queue handling

2015-05-19 Thread Ian Campbell
On Tue, 2015-05-19 at 14:36 +0100, Ian Campbell wrote: > On Tue, 2015-05-19 at 14:27 +0100, Julien Grall wrote: > > With the multiple vITS we would have to retrieve the number of vITS. > > Maybe by extending the xen_arch_domainconfig? > > I'm sure we can find a way. > > The important question is

Re: [Xen-devel] [RFC 07/23] net/xen-netfront: Correct printf format in xennet_get_responses

2015-05-19 Thread David Vrabel
On 14/05/15 18:00, Julien Grall wrote: > rx->status is an int16_t, print it using %d rather than %u in order to > have a meaningful value when the field is negative. Reviewed-by: David Vrabel David ___ Xen-devel mailing list Xen-devel@lists.xen.org ht

Re: [Xen-devel] [RFC 03/23] xen/grant-table: Remove unused macro SPP

2015-05-19 Thread David Vrabel
On 14/05/15 18:00, Julien Grall wrote: > SPP was used by the grant table v2 code which has been removed in > commit 438b33c7145ca8a5131a30c36d8f59bce119a19a "xen/grant-table: > remove support for V2 tables". Reviewed-by: David Vrabel David ___ Xen-dev

Re: [Xen-devel] [RFC 02/23] xen/xenbus: client: Fix call of virt_to_mfn in xenbus_grant_ring

2015-05-19 Thread David Vrabel
On 14/05/15 18:00, Julien Grall wrote: > virt_to_mfn should take a void* rather an unsigned long. While it > doesn't really matter now, it would throw a compiler warning later when > virt_to_mfn will enforce the type. > > At the same time, avoid to compute new virtual address every time in the > l

Re: [Xen-devel] Xen on ARM vITS Handling Draft B (Was Re: Xen/arm: Virtual ITS command queue handling)

2015-05-19 Thread Ian Campbell
On Tue, 2015-05-19 at 14:37 +0100, Julien Grall wrote: > Hi Ian, > > On 19/05/15 13:10, Ian Campbell wrote: > > On Fri, 2015-05-15 at 15:55 +0100, Julien Grall wrote: > > [...] > >>> Translation of certain commands can be expensive (XXX citation > >>> needed). > >> > >> The term "expensive" is sub

[Xen-devel] [PATCH v2 6/6] libxl: assign a default ssidref (XSM label) to guests

2015-05-19 Thread Ian Campbell
We have now arranged for SECINITSID_DOMU to be defined (it corresponds to system_u:system_r:domU_t in the default policy). Use it as the default for the SSID of every domain. Signed-off-by: Ian Campbell Cc: Daniel De Graaf Cc: wei.l...@citrix.com --- v2: Set ssidref rather than label. It is no l

[Xen-devel] [PATCH v2 0/6] Assign a default SSID to guests

2015-05-19 Thread Ian Campbell
This series replaces "libxl: assigned a default ssid_label (XSM label) to guests" with a scheme which uses a new initialssid for domU as discussed. Daniel, one of the patches ("flask/policy: Add SECINITSID_DOMU as default domU SSID") is from you and needs a S-o-b, please. Tested with and without

[Xen-devel] [PATCH v2 4/6] tools: Expose XSM Flask initial SIDs list to tools

2015-05-19 Thread Ian Campbell
By generating tools/include/xen-xsm/flask/flask.h using the same tool as used during the hypervisor build. Note that this is done regardless of whether XSM is enabled, since we want the tools to be agnostic to whether or not XSM is enabled in the hypervisor Signed-off-by: Ian Campbell --- .giti

[Xen-devel] [PATCH v2 5/6] flask/policy: Add SECINITSID_DOMU as default domU SSID

2015-05-19 Thread Ian Campbell
From: Daniel De Graaf Acked-by: Ian Campbell --- Daniel -- this is from your example patch in <2b0e.8050...@tycho.nsa.gov> and so needs your S-o-b, please. --- tools/flask/policy/policy/initial_sids |1 + xen/xsm/flask/policy/initial_sids |1 + 2 files changed, 2 insertions(+)

[Xen-devel] [PATCH v2 2/6] xen: flask: Pass output directory as a parameter to mkflask.sh

2015-05-19 Thread Ian Campbell
When called from the tools side in a later patch we will want to direct its output to the appropriate place. Signed-off-by: Ian Campbell --- xen/xsm/flask/Makefile |2 +- xen/xsm/flask/policy/mkflask.sh |9 ++--- 2 files changed, 7 insertions(+), 4 deletions(-) diff --git a

[Xen-devel] [PATCH v2 3/6] xen: flask: Restrict generated header to xen + tools

2015-05-19 Thread Ian Campbell
This isn't strictly necessary but since it is going to be exposed via tools/include in a later patch this will help prevent accidental leakage beyond the tools. Signed-off-by: Ian Campbell --- xen/xsm/flask/policy/mkflask.sh |2 ++ 1 file changed, 2 insertions(+) diff --git a/xen/xsm/flask/

Re: [Xen-devel] [RFC 01/23] xen: Include xen/page.h rather than asm/xen/page.h

2015-05-19 Thread David Vrabel
On 14/05/15 18:00, Julien Grall wrote: > Using xen/page.h will be necessary later for using common xen page > helpers. > > As xen/page.h already include asm/xen/page.h, always use the later. Reviewed-by: David Vrabel David ___ Xen-devel mailing list

Re: [Xen-devel] [PATCHv8 2/3] gnttab: per-active entry locking

2015-05-19 Thread David Vrabel
On 19/05/15 09:27, Jan Beulich wrote: On 12.05.15 at 16:15, wrote: >> @@ -546,15 +554,28 @@ static void mapcount( >> >> *wrc = *rdc = 0; >> >> +/* >> + * N.B.: while taking the local maptrack spinlock prevents any >> + * mapping changes, the remote active entries could b

Re: [Xen-devel] Xen/arm: Virtual ITS command queue handling

2015-05-19 Thread Julien Grall
On 19/05/15 14:36, Ian Campbell wrote: > On Tue, 2015-05-19 at 14:27 +0100, Julien Grall wrote: >> With the multiple vITS we would have to retrieve the number of vITS. >> Maybe by extending the xen_arch_domainconfig? > > I'm sure we can find a way. > > The important question is whether we want to

Re: [Xen-devel] [PATCH 5/5] xen: Write CR0, CR3 and CR4 in arch_set_info_guest()

2015-05-19 Thread Jan Beulich
>>> On 19.05.15 at 12:45, wrote: > On Tue, May 19, 2015 at 12:31 PM, Jan Beulich wrote: > On 19.05.15 at 12:14, wrote: >>> You can have a response flag for it to tell Xen to look at the >>> new_value. What I meant is why restrict the feature to be DENY only. >>> You might as well let the use

[Xen-devel] [PATCH v2 1/6] tools: Add AWK to set of tools checked for by configure

2015-05-19 Thread Ian Campbell
We are going to need this to generate the userspace flask.h header. Please rerun autogen.sh when committing. Signed-off-by: Ian Campbell --- config/Tools.mk.in |1 + tools/configure.ac |2 ++ 2 files changed, 3 insertions(+) diff --git a/config/Tools.mk.in b/config/Tools.mk.in index e7

Re: [Xen-devel] Xen on ARM vITS Handling Draft B (Was Re: Xen/arm: Virtual ITS command queue handling)

2015-05-19 Thread Julien Grall
Hi Ian, On 19/05/15 13:10, Ian Campbell wrote: > On Fri, 2015-05-15 at 15:55 +0100, Julien Grall wrote: > [...] >>> Translation of certain commands can be expensive (XXX citation >>> needed). >> >> The term "expensive" is subjective. I think we can end up to cheap >> translation if we properly pre

Re: [Xen-devel] Xen/arm: Virtual ITS command queue handling

2015-05-19 Thread Ian Campbell
On Tue, 2015-05-19 at 14:27 +0100, Julien Grall wrote: > With the multiple vITS we would have to retrieve the number of vITS. > Maybe by extending the xen_arch_domainconfig? I'm sure we can find a way. The important question is whether we want to go for a N:N vits:pits mapping or 1:N. So far I t

Re: [Xen-devel] [PATCHv8 1/3] gnttab: Introduce rwlock to protect updates to grant table state

2015-05-19 Thread Jan Beulich
>>> On 19.05.15 at 15:20, wrote: > On 19/05/15 09:02, Jan Beulich wrote: >> >> Which then of course raises the question - is taking the read lock >> here and in several other places really sufficient? The thing that the >> original spin lock appears to protect here is not only the grant table >>

Re: [Xen-devel] Xen/arm: Virtual ITS command queue handling

2015-05-19 Thread Julien Grall
Hi Ian, On 19/05/15 13:14, Ian Campbell wrote: > On Fri, 2015-05-15 at 14:24 +0100, Julien Grall wrote: >> Hi Ian, >> >> On 15/05/15 13:58, Ian Campbell wrote: > Therefore it is proposed that the restriction that a single vITS maps > to one pITS be retained. If a guest requires acc

Re: [Xen-devel] [PATCHv8 1/3] gnttab: Introduce rwlock to protect updates to grant table state

2015-05-19 Thread David Vrabel
On 19/05/15 09:02, Jan Beulich wrote: > > Which then of course raises the question - is taking the read lock > here and in several other places really sufficient? The thing that the > original spin lock appears to protect here is not only the grant table > structure itself, but also the active ent

Re: [Xen-devel] Xen/arm: Virtual ITS command queue handling

2015-05-19 Thread Ian Campbell
On Tue, 2015-05-19 at 18:18 +0530, Vijay Kilari wrote: > On Tue, May 19, 2015 at 5:49 PM, Ian Campbell wrote: > > On Tue, 2015-05-19 at 17:40 +0530, Vijay Kilari wrote: > >> > If a guest issues (for example) a MOVI which is not followed by an > >> > INV/INVALL on native then what would trigger the

[Xen-devel] [PATCH] xen: fix building on ARM with CONFIG_HIBERNATE_CALLBACKS

2015-05-19 Thread Arnd Bergmann
A recent bug fix for x86 broke Xen on ARM for the case that CONFIG_HIBERNATE_CALLBACKS is enabled: drivers/built-in.o: In function `do_suspend': /git/arm-soc/drivers/xen/manage.c:134: undefined reference to `xen_arch_suspend' drivers/built-in.o:(.debug_addr+0xc3f4): undefined reference to `xen_ar

[Xen-devel] [PATCHv1] spinlock: fix build with older GCC

2015-05-19 Thread David Vrabel
Older GCC versions such as 4.3 cannot have initializers for the members of anonymous structures, so initialize .head_tail instead. Use a SPINLOCK_TICKET_INC define so this initializer is near the spinlock_tickets_t definition (in case the structure changes requiring changes to the initializer). S

Re: [Xen-devel] Xen/arm: Virtual ITS command queue handling

2015-05-19 Thread Vijay Kilari
On Tue, May 19, 2015 at 5:49 PM, Ian Campbell wrote: > On Tue, 2015-05-19 at 17:40 +0530, Vijay Kilari wrote: >> > If a guest issues (for example) a MOVI which is not followed by an >> > INV/INVALL on native then what would trigger the LPI configuration to be >> > applied by the h/w? >> > >> > If

Re: [Xen-devel] Xen/arm: Virtual ITS command queue handling

2015-05-19 Thread Ian Campbell
On Tue, 2015-05-19 at 17:40 +0530, Vijay Kilari wrote: > > If a guest issues (for example) a MOVI which is not followed by an > > INV/INVALL on native then what would trigger the LPI configuration to be > > applied by the h/w? > > > > If a guest is required to send an INV/INVALL in order for some c

Re: [Xen-devel] Xen/arm: Virtual ITS command queue handling

2015-05-19 Thread Ian Campbell
On Fri, 2015-05-15 at 14:24 +0100, Julien Grall wrote: > Hi Ian, > > On 15/05/15 13:58, Ian Campbell wrote: > >>> Therefore it is proposed that the restriction that a single vITS maps > >>> to one pITS be retained. If a guest requires access to devices > >>> associated with multiple pI

Re: [Xen-devel] [PATCH v2][RFC] libxl: Add AHCI support for upstream qemu

2015-05-19 Thread Fabio Fantoni
Il 19/05/2015 12:40, Wei Liu ha scritto: On Mon, May 18, 2015 at 07:22:01PM +0200, Fabio Fantoni wrote: Il 18/05/2015 17:53, Wei Liu ha scritto: On Thu, May 14, 2015 at 01:11:13PM +0200, Fabio Fantoni wrote: Usage: ahci=0|1 (default=0) If enabled adds ich9 disk controller in ahci mode and use

Re: [Xen-devel] Xen on ARM vITS Handling Draft B (Was Re: Xen/arm: Virtual ITS command queue handling)

2015-05-19 Thread Ian Campbell
On Fri, 2015-05-15 at 15:55 +0100, Julien Grall wrote: [...] > > Translation of certain commands can be expensive (XXX citation > > needed). > > The term "expensive" is subjective. I think we can end up to cheap > translation if we properly pre-allocate information (such as device, > LPIs...). We

Re: [Xen-devel] Xen/arm: Virtual ITS command queue handling

2015-05-19 Thread Vijay Kilari
On Tue, May 19, 2015 at 5:25 PM, Ian Campbell wrote: > On Tue, 2015-05-19 at 17:08 +0530, Vijay Kilari wrote: >> Hi Ian, >> >>If we want to target for 4.6, then I think we should draw conclusion >> >> On Sat, May 16, 2015 at 2:19 PM, Julien Grall >> wrote: >> > Hi, >> > >> > >> > On 16/05/20

Re: [Xen-devel] [PATCH 5/5] xen: Write CR0, CR3 and CR4 in arch_set_info_guest()

2015-05-19 Thread Razvan Cojocaru
On 05/19/2015 01:14 PM, Tamas K Lengyel wrote: >>> Isn't the event from the guest's perspective guaranteed to be >>> pre-write already? IMHO there is not much point in having two distinct >> >> The CR events are not pre-write: >> >> 3289 int hvm_set_cr3(unsigned long value) >> 3290 { >> 3291 st

Re: [Xen-devel] Xen/arm: Virtual ITS command queue handling

2015-05-19 Thread Ian Campbell
On Tue, 2015-05-19 at 17:08 +0530, Vijay Kilari wrote: > Hi Ian, > >If we want to target for 4.6, then I think we should draw conclusion > > On Sat, May 16, 2015 at 2:19 PM, Julien Grall wrote: > > Hi, > > > > > > On 16/05/2015 05:03, Vijay Kilari wrote: > >> > >> On Fri, May 15, 2015 at 11:

Re: [Xen-devel] Xen/arm: Virtual ITS command queue handling

2015-05-19 Thread Ian Campbell
On Tue, 2015-05-19 at 17:08 +0530, Vijay Kilari wrote: > Hi Ian, > >If we want to target for 4.6, then I think we should draw conclusion I'm waiting for this subthread to reach some sort of conclusion before posting another draft. Ian. ___ Xen-de

Re: [Xen-devel] [Pkg-xen-devel] Bug#785187: xen-hypervisor-4.5-amd64: Option ucode=scan is not working

2015-05-19 Thread Stephan Seitz
On Fri, May 15, 2015 at 08:26:42AM +0100, Ian Campbell wrote: Here's an idea. First extract the real initrd from the back half of the initrd: ijc@dagon:tmp$ cat /boot/initrd.img | ( cpio -t >&2 ; cat ) > initrd.real kernel kernel/x86 kernel/x86/microcode kernel/

Re: [Xen-devel] [Pkg-xen-devel] Bug#785187: xen-hypervisor-4.5-amd64: Option ucode=scan is not working

2015-05-19 Thread Ian Campbell
On Tue, 2015-05-19 at 13:31 +0200, Stephan Seitz wrote: > On Fri, May 15, 2015 at 08:26:42AM +0100, Ian Campbell wrote: > >Here's an idea. First extract the real initrd from the back half of the > >initrd: > >ijc@dagon:tmp$ cat /boot/initrd.img | ( cpio -t >&2 ; cat ) > > > initrd.real > >

Re: [Xen-devel] Xen/arm: Virtual ITS command queue handling

2015-05-19 Thread Vijay Kilari
Hi Ian, If we want to target for 4.6, then I think we should draw conclusion On Sat, May 16, 2015 at 2:19 PM, Julien Grall wrote: > Hi, > > > On 16/05/2015 05:03, Vijay Kilari wrote: >> >> On Fri, May 15, 2015 at 11:01 PM, Julien Grall >> wrote: >>> >>> On 15/05/15 16:38, Ian Campbell wrote:

Re: [Xen-devel] [PATCH V3 3/6] libxl: add pvusb API

2015-05-19 Thread Jürgen Groß
On 05/19/2015 12:20 PM, George Dunlap wrote: On Tue, May 19, 2015 at 4:20 AM, Chun Yan Liu wrote: +static int libxl__device_usbctrl_setdefault(libxl__gc *gc, uint32_t domid, +libxl_device_usbctrl *usbctrl) +{ +int rc; + +if (!usbctrl->versio

Re: [Xen-devel] [PATCH v9 1/6] tools/libxl: Check if fdt_{first, next}_subnode are present in libfdt

2015-05-19 Thread Ian Campbell
On Tue, 2015-05-19 at 11:39 +0100, Julien Grall wrote: > Hi, > > On 13/05/2015 19:33, Julien Grall wrote: > > +#ifndef LIBXL_LIBFDT_COMPAT_H > > +#define LIBXL_LIBFDT_COMPAT_H > > + > > +#if !HAVE_DECL_FDT_FIRST_SUBNODE > > +int fdt_first_subnode(const void *fdt, int offset); > > +#endif > > + > >

Re: [Xen-devel] [RFC][PATCH 01/13] tools: introduce some new parameters to set rdm policy

2015-05-19 Thread Wei Liu
On Tue, May 19, 2015 at 06:50:11PM +0800, Chen, Tiejun wrote: > On 2015/5/19 17:42, Wei Liu wrote: [...] > >>>want you want? > >> > >>We have a little bit of complexity here, > >> > >>"Default per-device RDM policy is 'force', while default global RDM > >>policy > >>i

Re: [Xen-devel] [PATCH] libxl: assigned a default ssid_label (XSM label) to guests

2015-05-19 Thread Ian Campbell
On Mon, 2015-05-18 at 18:37 -0400, Daniel De Graaf wrote: > On 05/18/2015 08:38 AM, Ian Campbell wrote: > > On Fri, 2015-05-15 at 10:39 +0100, Ian Campbell wrote: > >>> The header file defining these SIDs is buried in the hypervisor source > >>> tree (xen/xsm/flask/include/flask.h) and is only gene

Re: [Xen-devel] [PATCH v2][RFC] libxl: Add AHCI support for upstream qemu

2015-05-19 Thread Wei Liu
On Mon, May 18, 2015 at 07:22:01PM +0200, Fabio Fantoni wrote: > Il 18/05/2015 17:53, Wei Liu ha scritto: > >On Thu, May 14, 2015 at 01:11:13PM +0200, Fabio Fantoni wrote: > >>Usage: > >>ahci=0|1 (default=0) > >> > >>If enabled adds ich9 disk controller in ahci mode and uses it with > >>upstream qe

Re: [Xen-devel] [PATCH v9 1/6] tools/libxl: Check if fdt_{first, next}_subnode are present in libfdt

2015-05-19 Thread Julien Grall
Hi, On 13/05/2015 19:33, Julien Grall wrote: +#ifndef LIBXL_LIBFDT_COMPAT_H +#define LIBXL_LIBFDT_COMPAT_H + +#if !HAVE_DECL_FDT_FIRST_SUBNODE +int fdt_first_subnode(const void *fdt, int offset); +#endif + +#if !HAVE_DECL_FDT_NEXT_SUBNODE +int fdt_next_subnode(const void *fdt, int offset); +#end

Re: [Xen-devel] [RFC][PATCH 01/13] tools: introduce some new parameters to set rdm policy

2015-05-19 Thread Chen, Tiejun
On 2015/5/19 17:42, Wei Liu wrote: On Tue, May 19, 2015 at 11:16:33AM +0800, Chen, Tiejun wrote: On 2015/5/19 3:17, Wei Liu wrote: [...] rdm = [ 'host, reserve=' ] OK, so this is a specific example in vtd.txt. Last time I misread it as part of the manpage. I think you meant in this

Re: [Xen-devel] [PATCH 5/5] xen: Write CR0, CR3 and CR4 in arch_set_info_guest()

2015-05-19 Thread Tamas K Lengyel
On Tue, May 19, 2015 at 12:31 PM, Jan Beulich wrote: On 19.05.15 at 12:14, wrote: >> You can have a response flag for it to tell Xen to look at the >> new_value. What I meant is why restrict the feature to be DENY only. >> You might as well let the user choose the value he wants to see in th

Re: [Xen-devel] [PATCHv6 1/3] xen: use ticket locks for spin locks

2015-05-19 Thread Jan Beulich
>>> On 19.05.15 at 12:27, wrote: > On 18/05/15 16:49, Jan Beulich wrote: > On 18.05.15 at 17:33, wrote: >>> On 18/05/15 11:16, Jan Beulich wrote: >>> On 14.05.15 at 13:21, wrote: > void _spin_lock(spinlock_t *lock) > { > +spinlock_tickets_t tickets = { .tail = 1, }; >>>

Re: [Xen-devel] "don't bugger nd->seq" seems to break umount sometimes

2015-05-19 Thread Zefan Li
>>> Is there going to be a 3.4.108 with a fix for this? >>> >> >> definitely. > > Great. Do you have a timeline in mind? > Yeah, probably in early June. > We have a daily automated test which has been hitting this issue for a > while, I can continue to ignore the associated cron spam of course

Re: [Xen-devel] [PATCH 5/5] xen: Write CR0, CR3 and CR4 in arch_set_info_guest()

2015-05-19 Thread Jan Beulich
>>> On 19.05.15 at 12:14, wrote: > You can have a response flag for it to tell Xen to look at the > new_value. What I meant is why restrict the feature to be DENY only. > You might as well let the user choose the value he wants to see in the > register. Hmm, I don't think allowing the use to chos

Re: [Xen-devel] [xen-unstable test] 56456: regressions - FAIL

2015-05-19 Thread Jan Beulich
>>> On 19.05.15 at 12:20, wrote: > At 12:19 +0100 on 18 May (1431951570), Jan Beulich wrote: >> >>> On 18.05.15 at 12:50, wrote: >> > El 18/05/15 a les 12.17, Tim Deegan ha escrit: >> >> - have map_dirty_bitmap() DTRT, with something like access_ok() + >> >>a linear-pagetable lookup to find

Re: [Xen-devel] [PATCHv6 1/3] xen: use ticket locks for spin locks

2015-05-19 Thread David Vrabel
On 18/05/15 16:49, Jan Beulich wrote: On 18.05.15 at 17:33, wrote: >> On 18/05/15 11:16, Jan Beulich wrote: >> On 14.05.15 at 13:21, wrote: void _spin_lock(spinlock_t *lock) { +spinlock_tickets_t tickets = { .tail = 1, }; >>> >>> This breaks the build on gcc 4.3.x (d

Re: [Xen-devel] [RFC PATCH 12/13] xen-netfront: implement TX persistent grants

2015-05-19 Thread David Vrabel
On 19/05/15 11:20, Joao Martins wrote: > > On 18 May 2015, at 17:55, David Vrabel wrote: >> On 12/05/15 18:18, Joao Martins wrote: >>> Instead of grant/revoking the buffer related to the skb, it will use >>> an already granted page and memcpy to it. The grants will be mapped >>> by xen-netback a

[Xen-devel] [PATCH v1] libxl/save: Refactor libxl__domain_suspend_state

2015-05-19 Thread Yang Hongyang
Currently struct libxl__domain_suspend_state contains 2 type of states, one is save state, another is suspend state. This patch separate it out. Also rename libxl__domain_suspend() to libxl__domain_save() since it actually do the save domain work. Signed-off-by: Yang Hongyang CC: Ian Campbell CC

Re: [Xen-devel] [RFC][PATCH 04/13] tools/libxl: detect and avoid conflicts with RDM

2015-05-19 Thread Wei Liu
On Tue, May 19, 2015 at 01:32:27AM +, Tian, Kevin wrote: > > From: Wei Liu [mailto:wei.l...@citrix.com] > > Sent: Tuesday, May 19, 2015 4:00 AM > > [...] > > > > Yes, but this policy is hardcoded in code (as in, you bail when > > detecting conflict in highmem region). I don't think we have

Re: [Xen-devel] [PATCH v7 03/14] x86: detect and initialize Intel CAT feature

2015-05-19 Thread Jan Beulich
>>> On 19.05.15 at 11:33, wrote: > On Tue, May 19, 2015 at 09:42:07AM +0100, Jan Beulich wrote: >> >>> On 19.05.15 at 09:40, wrote: >> > On Mon, May 18, 2015 at 02:33:51PM +0100, Jan Beulich wrote: >> >> >>> On 08.05.15 at 10:56, wrote: >> >> > +static unsigned long *__read_mostly cat_socket_ini

Re: [Xen-devel] [RFC PATCH 13/13] xen-netfront: implement RX persistent grants

2015-05-19 Thread Joao Martins
On 18 May 2015, at 18:04, David Vrabel wrote: > On 12/05/15 18:18, Joao Martins wrote: >> It allows a newly allocated skb to reuse the gref taken from the >> pending_ring, which means xennet will grant the pages once and release >> them only when freeing the device. It changes how netfront handle

Re: [Xen-devel] [PATCH V3 3/6] libxl: add pvusb API

2015-05-19 Thread George Dunlap
On Tue, May 19, 2015 at 4:20 AM, Chun Yan Liu wrote: >> >> > +static int libxl__device_usbctrl_setdefault(libxl__gc *gc, uint32_t domid, >> > +libxl_device_usbctrl *usbctrl) >> > +{ >> > +int rc; >> > + >> > +if (!usbctrl->version) >> > +

Re: [Xen-devel] [RFC PATCH 12/13] xen-netfront: implement TX persistent grants

2015-05-19 Thread Joao Martins
On 18 May 2015, at 17:55, David Vrabel wrote: > On 12/05/15 18:18, Joao Martins wrote: >> Instead of grant/revoking the buffer related to the skb, it will use >> an already granted page and memcpy to it. The grants will be mapped >> by xen-netback and reused overtime, but only unmapped when the

Re: [Xen-devel] [xen-unstable test] 56456: regressions - FAIL

2015-05-19 Thread Tim Deegan
At 12:19 +0100 on 18 May (1431951570), Jan Beulich wrote: > >>> On 18.05.15 at 12:50, wrote: > > El 18/05/15 a les 12.17, Tim Deegan ha escrit: > >> - have map_dirty_bitmap() DTRT, with something like access_ok() + > >>a linear-pagetable lookup to find the frame. > > > > That was my first in

Re: [Xen-devel] [RFC PATCH 10/13] xen-netfront: refactor claim/release grant

2015-05-19 Thread Joao Martins
On 18 May 2015, at 17:48, David Vrabel wrote: > On 12/05/15 18:18, Joao Martins wrote: >> Refactors how grants are claimed/released/revoked by moving that code >> into claim_grant and release_grant helpers routines that can be shared >> in both TX/RX path. > > Reviewed-by: David Vrabel > > But

Re: [Xen-devel] [RFC PATCH 09/13] xen-netfront: move grant_{ref, page} to struct grant

2015-05-19 Thread Joao Martins
On 18 May 2015, at 17:44, David Vrabel wrote: > On 12/05/15 18:18, Joao Martins wrote: >> Refactors a little bit how grants are stored by moving >> grant_rx_ref/grant_tx_ref and grant_tx_page to its >> own structure, namely struct grant. > > Reviewed-by: David Vrabel > > Although... > >> ---

Re: [Xen-devel] [RFC PATCH 11/13] xen-netfront: feature-persistent xenbus support

2015-05-19 Thread Joao Martins
On 18 May 2015, at 17:51, David Vrabel wrote: > On 12/05/15 18:18, Joao Martins wrote: >> "feature-persistent" check on xenbus for persistent grants >> support on the backend. > > You can't expose/check for this feature until you actually support it. > This should probably be the last patch. Ma

Re: [Xen-devel] [PATCH v7 01/14] x86: add socket_to_cpumask

2015-05-19 Thread Jan Beulich
>>> On 19.05.15 at 11:51, wrote: > On Tue, May 19, 2015 at 08:31:53AM +0100, Jan Beulich wrote: >> >>> On 19.05.15 at 09:10, wrote: >> > On Tue, May 19, 2015 at 07:52:04AM +0100, Jan Beulich wrote: >> >> >>> On 19.05.15 at 08:47, wrote: >> >> > On Tue, May 19, 2015 at 07:28:49AM +0100, Jan Beuli

Re: [Xen-devel] [PATCH 5/5] xen: Write CR0, CR3 and CR4 in arch_set_info_guest()

2015-05-19 Thread Tamas K Lengyel
>> Isn't the event from the guest's perspective guaranteed to be >> pre-write already? IMHO there is not much point in having two distinct > > The CR events are not pre-write: > > 3289 int hvm_set_cr3(unsigned long value) > 3290 { > 3291 struct vcpu *v = current; > 3292 struct page_info *pa

Re: [Xen-devel] [Patch V3 00/15] xen: support pv-domains larger than 512GB

2015-05-19 Thread David Vrabel
On 20/04/15 06:23, Juergen Gross wrote: > Support 64 bit pv-domains with more than 512GB of memory. Reviewed-by: David Vrabel I'll try and queue this for 4.2. David ___ Xen-devel mailing list Xen-devel@lists.xen.org http://lists.xen.org/xen-devel

Re: [Xen-devel] qemu device model question

2015-05-19 Thread George Dunlap
On Tue, May 19, 2015 at 12:36 AM, Stefano Stabellini wrote: > On Mon, 18 May 2015, Ian Campbell wrote: >> On Mon, 2015-05-18 at 10:49 +0100, George Dunlap wrote: >> > Is there really no way to start up a qdisk process after the domain is >> > created? The qdisk process doesn't actually need to do

Re: [Xen-devel] [PATCH v7 01/14] x86: add socket_to_cpumask

2015-05-19 Thread Chao Peng
On Tue, May 19, 2015 at 08:31:53AM +0100, Jan Beulich wrote: > >>> On 19.05.15 at 09:10, wrote: > > On Tue, May 19, 2015 at 07:52:04AM +0100, Jan Beulich wrote: > >> >>> On 19.05.15 at 08:47, wrote: > >> > On Tue, May 19, 2015 at 07:28:49AM +0100, Jan Beulich wrote: > >> >> >>> On 19.05.15 at 08:

Re: [Xen-devel] RFC/Proposal: Partial `libxenctrl` API/ABI stabilisation

2015-05-19 Thread Ian Campbell
On Tue, 2015-05-19 at 09:48 +0100, Jan Beulich wrote: > >>> On 19.05.15 at 10:40, wrote: > > On Mon, 2015-05-18 at 17:06 +0100, Jan Beulich wrote: > >> >>> On 18.05.15 at 17:30, wrote: > >> > `libxenctrl` today exposes many symbols which look to be internal. We > >> > should consider also reducin

Re: [Xen-devel] "don't bugger nd->seq" seems to break umount sometimes

2015-05-19 Thread Ian Campbell
On Tue, 2015-05-19 at 17:05 +0800, Zefan Li wrote: > On 2015/5/19 16:33, Ian Campbell wrote: > > On Thu, 2015-04-30 at 09:15 +0800, Zefan Li wrote: > >> On 2015/4/29 20:21, Al Viro wrote: > >>> On Wed, Apr 29, 2015 at 12:45:45PM +0100, Ian Jackson wrote: > >>> > The symptoms are that `umount'

Re: [Xen-devel] [RFC][PATCH 01/13] tools: introduce some new parameters to set rdm policy

2015-05-19 Thread Wei Liu
On Tue, May 19, 2015 at 11:16:33AM +0800, Chen, Tiejun wrote: > > On 2015/5/19 3:17, Wei Liu wrote: [...] > >> rdm = [ 'host, reserve=' ] > >> > > > >OK, so this is a specific example in vtd.txt. Last time I misread it as > >part of the manpage. > > > >I think you meant in this specific exam

Re: [Xen-devel] [PATCH v7 03/14] x86: detect and initialize Intel CAT feature

2015-05-19 Thread Chao Peng
On Tue, May 19, 2015 at 09:42:07AM +0100, Jan Beulich wrote: > >>> On 19.05.15 at 09:40, wrote: > > On Mon, May 18, 2015 at 02:33:51PM +0100, Jan Beulich wrote: > >> >>> On 08.05.15 at 10:56, wrote: > >> > +static unsigned long *__read_mostly cat_socket_init_bitmap; > >> > +static unsigned long *

Re: [Xen-devel] [PATCH 1/4] x86: move syscall trampolines off the stack

2015-05-19 Thread Andrew Cooper
On 19/05/15 07:41, Jan Beulich wrote: On 18.05.15 at 20:39, wrote: >> On 18/05/15 13:46, Jan Beulich wrote: >>> This is needed as stacks are going to become non-executable. Use >>> separate stub pages (shared among suitable CPUs on the same node) >>> instead. >>> >>> Signed-off-by: Jan Beulic

Re: [Xen-devel] xen/arm: On chip memory mappings

2015-05-19 Thread Julien Grall
On 19/05/2015 10:09, Ian Campbell wrote: On Tue, 2015-05-19 at 15:16 +1000, Edgar E. Iglesias wrote: Hi, Hi, The rules for combining the memory attributes from S1 and S2 translations suggest that mapping things at S2 with Normal memory Inner/Outer WB cacheable would give the guest/S1 flexi

Re: [Xen-devel] xen/arm: On chip memory mappings

2015-05-19 Thread Ian Campbell
On Tue, 2015-05-19 at 15:16 +1000, Edgar E. Iglesias wrote: > Hi, > > I'd like to support the assignment of on chip RAMs to guests, starting with > dom0. > > The mmio-sram compatible device kinda works already but the 2nd stage MMU > mapping is done with DEVICE memory attributes. This doesn't wo

Re: [Xen-devel] "don't bugger nd->seq" seems to break umount sometimes

2015-05-19 Thread Zefan Li
On 2015/5/19 16:33, Ian Campbell wrote: > On Thu, 2015-04-30 at 09:15 +0800, Zefan Li wrote: >> On 2015/4/29 20:21, Al Viro wrote: >>> On Wed, Apr 29, 2015 at 12:45:45PM +0100, Ian Jackson wrote: >>> The symptoms are that `umount' fails with EBUSY, >>> >>> [lizf: Backported to 3.4: >>>

Re: [Xen-devel] [V5] x86/cpuidle: get accurate C0 value with xenpm tool

2015-05-19 Thread Jan Beulich
>>> On 14.05.15 at 07:23, wrote: > @@ -574,6 +597,7 @@ static void acpi_processor_idle(void) > t1 = cpuidle_get_tick(); > /* Trace cpu idle entry */ > TRACE_4D(TRC_PM_IDLE_ENTRY, cx->idx, t1, exp, pred); > +update_last_cx_stat(power, cx, t1); >

Re: [Xen-devel] [xen-4.5-testing test] 56687: trouble: broken/fail/pass

2015-05-19 Thread Ian Campbell
On Tue, 2015-05-19 at 08:41 +, osstest service user wrote: > flight 56687 xen-4.5-testing real [real] > http://logs.test-lab.xenproject.org/osstest/logs/56687/ > > Failures and problems with tests :-( > > Tests which did not succeed and are blocking, > including tests which could not be run:

Re: [Xen-devel] RFC/Proposal: Partial `libxenctrl` API/ABI stabilisation

2015-05-19 Thread Ian Campbell
On Mon, 2015-05-18 at 16:30 +0100, Ian Campbell wrote: > % Partial `libxenctrl` API/ABI stabilisation I really ought to have CC-d the other tools maintainers on this, done here. Note there are some minor updates in a reply to Andy Cooper too. > % Ian Campbell > % Draft A > > # Introduction >

Re: [Xen-devel] RFC/Proposal: Partial `libxenctrl` API/ABI stabilisation

2015-05-19 Thread Ian Campbell
On Mon, 2015-05-18 at 16:55 +0100, Andrew Cooper wrote: > On 18/05/15 16:30, Ian Campbell wrote: > > # Major External Consumers of `libxenctrl` > > > > * qemu > > * kexec tools > > * in guest tools e.g. users of `libxenstore`, `libvchan`, and by > > extension `grant table` and `event channel` fun

Re: [Xen-devel] RFC/Proposal: Partial `libxenctrl` API/ABI stabilisation

2015-05-19 Thread Jan Beulich
>>> On 19.05.15 at 10:40, wrote: > On Mon, 2015-05-18 at 17:06 +0100, Jan Beulich wrote: >> >>> On 18.05.15 at 17:30, wrote: >> > `libxenctrl` today exposes many symbols which look to be internal. We >> > should consider also reducing that set by using >> > `__attribute__((visibility("hidden")))`

Re: [Xen-devel] [PATCH v7 03/14] x86: detect and initialize Intel CAT feature

2015-05-19 Thread Jan Beulich
>>> On 19.05.15 at 10:42, wrote: On 19.05.15 at 09:40, wrote: >> On Mon, May 18, 2015 at 02:33:51PM +0100, Jan Beulich wrote: >>> >>> On 08.05.15 at 10:56, wrote: >>> > --- a/xen/arch/x86/psr.c >>> > +++ b/xen/arch/x86/psr.c >>> > @@ -19,14 +19,26 @@ >>> > #include >>> > >>> > #define

Re: [Xen-devel] xen scheduler

2015-05-19 Thread Dario Faggioli
Hey, First of all, can you please switch to free text email (instead than HTML ones), and avoid top-posting? On Tue, 2015-05-19 at 07:20 +0530, Rajendra Bele wrote: > In O.S. it is scheduling of processes where equal priority jobs are > always handled with FCFS. > credit scheduler also follows s

Re: [Xen-devel] [PATCH v7 03/14] x86: detect and initialize Intel CAT feature

2015-05-19 Thread Jan Beulich
>>> On 19.05.15 at 09:40, wrote: > On Mon, May 18, 2015 at 02:33:51PM +0100, Jan Beulich wrote: >> >>> On 08.05.15 at 10:56, wrote: >> > --- a/xen/arch/x86/psr.c >> > +++ b/xen/arch/x86/psr.c >> > @@ -19,14 +19,26 @@ >> > #include >> > >> > #define PSR_CMT(1<<0) >> > +#define PSR_CAT

[Xen-devel] [xen-4.5-testing test] 56687: trouble: broken/fail/pass

2015-05-19 Thread osstest service user
flight 56687 xen-4.5-testing real [real] http://logs.test-lab.xenproject.org/osstest/logs/56687/ Failures and problems with tests :-( Tests which did not succeed and are blocking, including tests which could not be run: test-armhf-armhf-xl 3 host-install(3) broken REGR. vs. 530

Re: [Xen-devel] RFC/Proposal: Partial `libxenctrl` API/ABI stabilisation

2015-05-19 Thread Ian Campbell
On Mon, 2015-05-18 at 17:06 +0100, Jan Beulich wrote: > >>> On 18.05.15 at 17:30, wrote: > > `libxenctrl` today exposes many symbols which look to be internal. We > > should consider also reducing that set by using > > `__attribute__((visibility("hidden")))`. > > Or a version script? Sure, I'm n

Re: [Xen-devel] [PATCH V3] xen/vm_event: Clean up control-register-write vm_events

2015-05-19 Thread Razvan Cojocaru
On 05/19/2015 11:31 AM, Razvan Cojocaru wrote: > As suggested by Andrew Cooper, this patch attempts to remove > some redundancy and allow for an easier time when adding vm_events > for new control registers in the future, by having a single > VM_EVENT_REASON_WRITE_CTRLREG vm_event type, meant to se

Re: [Xen-devel] "don't bugger nd->seq" seems to break umount sometimes

2015-05-19 Thread Ian Campbell
On Thu, 2015-04-30 at 09:15 +0800, Zefan Li wrote: > On 2015/4/29 20:21, Al Viro wrote: > > On Wed, Apr 29, 2015 at 12:45:45PM +0100, Ian Jackson wrote: > > > >> The symptoms are that `umount' fails with EBUSY, > > > > [lizf: Backported to 3.4: > > - remove the changes to follow_link() a

[Xen-devel] [PATCH V3] xen/vm_event: Clean up control-register-write vm_events

2015-05-19 Thread Razvan Cojocaru
As suggested by Andrew Cooper, this patch attempts to remove some redundancy and allow for an easier time when adding vm_events for new control registers in the future, by having a single VM_EVENT_REASON_WRITE_CTRLREG vm_event type, meant to serve CR0, CR3, CR4 and (newly introduced) XCR0. The actu

Re: [Xen-devel] [linux-linus test] 56660: regressions - FAIL

2015-05-19 Thread Ian Campbell
On Mon, 2015-05-18 at 16:21 +, osstest service user wrote: > flight 56660 linux-linus real [real] > http://logs.test-lab.xenproject.org/osstest/logs/56660/ > > Regressions :-( > > Tests which did not succeed and are blocking, > including tests which could not be run: > test-amd64-i386-rumpus

Re: [Xen-devel] [PATCHv8 2/3] gnttab: per-active entry locking

2015-05-19 Thread Jan Beulich
>>> On 12.05.15 at 16:15, wrote: > +static inline struct active_grant_entry * > +active_entry_acquire(struct grant_table *t, grant_ref_t e) > +{ > +struct active_grant_entry *act; > + > +/* > + * not perfect, but better than nothing for a debug build > + * sanity check > + */

[Xen-devel] [qemu-mainline test] 56682: regressions - FAIL

2015-05-19 Thread osstest service user
flight 56682 qemu-mainline real [real] http://logs.test-lab.xenproject.org/osstest/logs/56682/ Regressions :-( Tests which did not succeed and are blocking, including tests which could not be run: test-amd64-i386-xl-qemuu-win7-amd64 9 windows-installfail REGR. vs. 56512 Regressions which a

Re: [Xen-devel] [PATCHv8 1/3] gnttab: Introduce rwlock to protect updates to grant table state

2015-05-19 Thread Jan Beulich
>>> On 12.05.15 at 16:15, wrote: > @@ -629,7 +629,7 @@ __gnttab_map_grant_ref( > } > > rgt = rd->grant_table; > -spin_lock(&rgt->lock); > +read_lock(&rgt->lock); > > if ( rgt->gt_version == 0 ) > PIN_FAIL(unlock_out, GNTST_general_error, > @@ -702,7 +702,7 @@ __

Re: [Xen-devel] [PATCH v7 04/14] x86: maintain COS to CBM mapping for each socket

2015-05-19 Thread Chao Peng
On Mon, May 18, 2015 at 02:35:39PM +0100, Jan Beulich wrote: > >>> On 08.05.15 at 10:56, wrote: > > @@ -237,6 +243,14 @@ static void cat_cpu_init(void) > > info->cbm_len = (eax & 0x1f) + 1; > > info->cos_max = min(opt_cos_max, edx & 0x); > > > > +info->cos_to_cbm =

Re: [Xen-devel] [PATCH v7 03/14] x86: detect and initialize Intel CAT feature

2015-05-19 Thread Chao Peng
On Mon, May 18, 2015 at 02:33:51PM +0100, Jan Beulich wrote: > >>> On 08.05.15 at 10:56, wrote: > > --- a/xen/arch/x86/psr.c > > +++ b/xen/arch/x86/psr.c > > @@ -19,14 +19,26 @@ > > #include > > > > #define PSR_CMT(1<<0) > > +#define PSR_CAT(1<<1) > > + > > +struct psr_cat_soc

Re: [Xen-devel] [PATCHv8 0/3] gnttab: Improve scaleability

2015-05-19 Thread Jan Beulich
>>> On 12.05.15 at 16:15, wrote: > The series makes the grant table locking more fine-grained and adds > per-VCPU maptrack free lists, which greatly improves scalability. > > The series builds on the original series by Matt Wilson and Christoph > Egger from Amazon. > > Performance results for ag

Re: [Xen-devel] [PATCH v7 01/14] x86: add socket_to_cpumask

2015-05-19 Thread Jan Beulich
>>> On 19.05.15 at 09:10, wrote: > On Tue, May 19, 2015 at 07:52:04AM +0100, Jan Beulich wrote: >> >>> On 19.05.15 at 08:47, wrote: >> > On Tue, May 19, 2015 at 07:28:49AM +0100, Jan Beulich wrote: >> >> >>> On 19.05.15 at 08:12, wrote: >> >> > On Mon, May 18, 2015 at 02:21:40PM +0100, Jan Beuli

Re: [Xen-devel] [PATCH v7 01/14] x86: add socket_to_cpumask

2015-05-19 Thread Chao Peng
On Tue, May 19, 2015 at 07:52:04AM +0100, Jan Beulich wrote: > >>> On 19.05.15 at 08:47, wrote: > > On Tue, May 19, 2015 at 07:28:49AM +0100, Jan Beulich wrote: > >> >>> On 19.05.15 at 08:12, wrote: > >> > On Mon, May 18, 2015 at 02:21:40PM +0100, Jan Beulich wrote: > >> >> >>> On 08.05.15 at 10:

<    1   2